what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

CVE-2022-0934

Status Candidate

Overview

A single-byte, non-arbitrary write/use-after-free flaw was found in dnsmasq. This flaw allows an attacker who sends a crafted packet processed by dnsmasq, potentially causing a denial of service.

Related Files

Red Hat Security Advisory 2024-1545-03
Posted Mar 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1545-03 - An update for dnsmasq is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-0934
SHA-256 | 6d39b9eda6e5d29e0e08583b1035ea45733058060bd2b0ab5476fa86f07636dd
Red Hat Security Advisory 2023-0408-01
Posted Jan 26, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0408-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2015-20107, CVE-2016-3709, CVE-2020-0256, CVE-2020-35525, CVE-2020-35527, CVE-2021-0308, CVE-2021-38561, CVE-2021-44716, CVE-2021-44717, CVE-2022-0391, CVE-2022-0934, CVE-2022-1292, CVE-2022-1304, CVE-2022-1586
SHA-256 | a788fdd2f39eb6291b7f48a9b6b53ac1c6cbe483a246d32258dd131e3bb8e8d1
Red Hat Security Advisory 2022-8750-01
Posted Dec 2, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8750-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2015-20107, CVE-2016-3709, CVE-2020-0256, CVE-2020-35525, CVE-2020-35527, CVE-2021-0308, CVE-2021-38561, CVE-2022-0391, CVE-2022-0934, CVE-2022-1292, CVE-2022-1304, CVE-2022-1586, CVE-2022-1785, CVE-2022-1897
SHA-256 | 97a1315b0fbee0ce3f4d325b64ba96eef25047860270e8353a13efa3ba7cf84a
Red Hat Security Advisory 2022-8070-01
Posted Nov 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8070-01 - The dnsmasq packages contain Dnsmasq, a lightweight DNS forwarder and DHCP server. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-0934
SHA-256 | 3090f4f045aa0205d9ec3eff6d9421b2782bdcab3b27e1dc1ead773f2a4ed80d
Red Hat Security Advisory 2022-7633-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7633-01 - The dnsmasq packages contain Dnsmasq, a lightweight DNS forwarder and DHCP server. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-0934
SHA-256 | 5c7119799e3e6420f4922acff05d1bd2ebda0ed0a7fb8572b0ec218b25d3c607
Ubuntu Security Notice USN-5408-1
Posted May 11, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5408-1 - Petr Menšík and Richard Johnson discovered that Dnsmasq incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code or expose sensitive information.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-0934
SHA-256 | c554abd3b87cedcca8fb710f87269836e34176f35f87a48972d115b1baeadfb0
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close